Remove 2022 Remove Antivirus Remove Cybercrime
article thumbnail

An Interview With the Target & Home Depot Hacker

Krebs on Security

That investigation detailed how the 38-year-old Shefel adopted the nickname Rescator while working as vice president of payments at ChronoPay , a Russian financial company that paid spammers to advertise fake antivirus scams, male enhancement drugs and knockoff pharmaceuticals. “I’m also godfather of his second son.”

article thumbnail

Silent Ransom Group targeting law firms, the FBI warns

Security Affairs

The FBI warns that the Silent Ransom Group, active since 2022 and also known as Luna Moth, has targeted U.S. The group campaigns leave minimal traces and often evade antivirus detection by using legitimate remote access tools. FBI warns Silent Ransom Group has targeted U.S. law firms using phishing and social engineering.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hive0117 group targets Russian firms with new variant of DarkWatchman malware

Security Affairs

A cybercrime group named Hive0117 is behind a fresh phishing campaign that targeted Russian organizations with a new version of the DarkWatchman malware, according to Russian cybersecurity firm F6. The DarkWatchman malware can evade detection by standard antivirus software.

Malware 86
article thumbnail

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums

Security Affairs

The cybercrime group FIN7 is advertising a security evasion tool in multiple underground forums, cybersecurity company SentinelOne warns. On May 19th, 2022, a user named “goodsoft” advertised an AV killer tool for $4,000 on the exploit[.]in Later, on June 14th, 2022, a user named “lefroggy” posted a similar ad on the xss[.]is

article thumbnail

Ransomware Attackers Abuse Genshin Impact Anti-Cheat System to Disable Antivirus

The Hacker News

A vulnerable anti-cheat driver for the Genshin Impact video game has been leveraged by a cybercrime actor to disable antivirus programs to facilitate the deployment of ransomware, according to findings from Trend Micro. sys") is signed with a valid certificate,

article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Thanks to your readership and support, I was able to spend more time in 2022 on some deep, meaty investigative stories — the really satisfying kind with the potential to affect positive change. Some of that work is highlighted in the 2022 Year in Review review below.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

One of Megatraffer’s ads on an English-language cybercrime forum. “Antivirus software trusts signed programs more. That protracted and public conflict formed the backdrop of my 2014 book — “ Spam Nation: The Inside Story of Organized Cybercrime, from Global Epidemic to Your Front Door.

Malware 314